FacebookTwitterLinkedIn

Mp3 (.mp3) ransomware virus - removal and decryption options

Also Known As: Mp3 virus
Damage level: Severe

What is Mp3 ransomware?

Mp3 ransomware is a malicious program that encrypts data and changes the filenames of affected files in order to demand payment for decryption. This malware is a variant of TeslaCrypt ransomware. During the encryption process, files are appended with an ".mp3" extension (not to be confused with the genuine MP3 audio file extension).

For example, a file originally named something like "1.jpg" would appear as "1.jpg.mp3", "2.jpg" as "2.jpg.mp3", and so on. Following the completion of this process, ransom messages in "_ReCoVeRy_[random_string].html", "_ReCoVeRy_[random_string].txt", and "_ReCoVeRy_[random_string].png" files are dropped into compromised folders.

The text in the messages is similar, and is identical in the combined text/image files.

Screenshot of files encrypted by Mp3 ransomware (".mp3" extension):

Files encrypted by Mp3 ransomware (.mp3 extension)

Ransom note overview

The ransom-demand messages ("_ReCoVeRy_[random_string].html", "_ReCoVeRy_[random_string].txt", and "_ReCoVeRy_[random_string].png") inform victims that their data has been encrypted using the RSA4096 cryptographic algorithm.

This means that the files are inaccessible and essentially useless. According to the messages, the only way of recovering the data is by purchasing decryption keys and tools/software from the cyber criminals behind the infection. To initiate the recovery process, users are instructed to establish communication with the criminals.

The cost of the recovery tools is not mentioned, yet it is stated that the ransom will increase if victims fail to make contact quickly. Additionally, payment must made in the Bitcoin cryptocurrency. Victims are urged to use the provided websites for communication. Should they fail to access the sites, they are to download/install the Tor browser and enter payment through it.

More about ransomware

In many cases of ransomware infections, decryption is impossible without cyber criminals' involvement, unless in rare cases the malware is still in development or has serious bugs/flaws. Whatever the case, you are strongly advised against meeting the ransom demands. Despite paying, victims do not receive decryption keys/tools. Therefore, they experience financial loss and their data remains encrypted.

Removing Mp3 ransomware from the operating system will prevent it from further encryption. Unfortunately, removal will not restore already compromised files. The only solution is to recover data from a backup, if one was made prior to the infection and was stored in a separate location.

Examples of other ransomware variants

Power_user_joCryptoLocker-v3, and Vovalex are some examples of other malicious programs within the ransomware classification. They are designed to encrypt data and demand payment for decryption tools.

There are two primary differences between these programs/infections: the cryptographic algorithms they use (symmetric or asymmetric) and ransom size. To avoid permanent data loss, keep backups on unplugged storage devices and/or remote servers. Ideally, backup copies should be stored in multiple different locations.

How did ransomware infect my computer?

Typically, ransomware and other malware is distributed through malspam campaigns, fake software updating tools, untrusted download sources, unofficial (third party) software activation tools and Trojans. Users infect computers with malware when they open malicious files that they receive via email.

These emails often contain malicious attachments or websites designed to download dangerous files. In most cases, cyber criminals send emails that have Microsoft Office documents, archive files (ZIP, RAR), PDF documents, JavaScript files, and executable files such as .exe attached to them. Fake software updating tools do not update or fix any installed software - they simply install malware instead.

They can also infect systems by exploiting bugs/flaws of outdated software. Examples of dubious file/software download channels are Peer-to-Peer networks such as torrent clients, eMule, various free file hosting sites and freeware download websites.

Users infect computers through these channels when they download and execute malicious files, which are often disguised as legitimate and regular. Software 'cracking' tools supposedly activate licensed software free of charge (illegally), however, rather than activating anything, they often install malicious programs.

Trojans are rogue programs that, if installed, install other malware (causing chain infections).

Threat Summary:
Name Mp3 virus
Threat Type Ransomware, Crypto Virus, Files locker
Encrypted Files Extension .mp3
Ransom Demand Message _ReCoVeRy_[random_string].html, _ReCoVeRy_[random_string].txt and _ReCoVeRy_[random_string].png
Cyber Criminal Contact Websites (some of which are on the Tor network)
Detection Names Avast (Win32:Trojan-gen), BitDefender (Trojan.TeslaCrypt.CZ), ESET-NOD32 (A Variant Of Win32/Kryptik.HDJF), Kaspersky (HEUR:Trojan.Win32.Generic), Microsoft (Trojan:Win32/Injector.SL!MTB), Full List Of Detections (VirusTotal)
Rogue Process Name Effectors Deeper Dresses (process name may vary)
Symptoms Cannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand payment of a ransom (usually in bitcoins) to unlock your files.
Distribution methods Infected email attachments (macros), torrent websites, malicious ads.
Damage All files are encrypted and cannot be opened without paying a ransom. Additional password-stealing Trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from ransomware infections

Download software and files from official websites and via direct links. It is not safe to use torrent clients, eMule (or other Peer-to-Peer networks), third party downloaders, unofficial websites or other sources of this kind.

Avoid third party installers. Check "Advanced", "Custom" and other settings, and decline offers to download or install unwanted software. Do not click ads that are displayed on dubious websites, since they can open other untrusted websites or even cause unwanted downloads and installations.

Remove any unwanted, suspicious applications (extensions, add-ons, and plug-ins) that are installed on the browser. The same should be applied to programs of this kind that are installed on the operating system.

Regularly scan your computer with reputable antivirus or anti-spyware software and keep this software up to date.

If your computer is already infected with Mp3, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.

Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data:

Mp3 ransomware decrypt instructions (_ReCoVeRy_[random_string].html) GIF

Text presented in Mp3 ransomware ransom message ("_ReCoVeRy_[random_string].html"):

NOT YOUR LANGUAGE? USE Google Translate
What happened to your files?
All of your files were protected by a strong encryption with RSA4096
More information about the encryption RSA4096 can be found hxxps://en.wikipedia.org/wiki/RSA_(cryptosystem)

 

What does this mean?
This means that the structure and data within your files have been irrevocably changed, you will not be able work with them, read them or see them, it is the same thing as losing them forever, but with our help, you can restore them

 

How did this happen?
Especially for you, on our SERVER was generated the secret key
All your files were encrypted with the public key, which has been transferred to your computer via the Internet.
Decrypting of YOUR FILES is only possible with the help of the private key and decrypt program which is on our Secret Server!!!

 

What do I do?
Alas, if you do not take the necessary measures for the specified time then the conditions for obtaining the private key will be changed
If you really need your data, then we suggest you do not waste valuable time searching for other solutions becausen they do not exist.

 

For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below:
1 - hxxp://t54ndnku456ngkwsudqer.wallymac.com/2C222545E022812E
2 - hxxp://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/2C222545E022812E
3 - hxxp://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/2C222545E022812E

 

If for some reasons the addresses are not available, follow these steps:
1 - Download and install tor-browser: hxxp://www.torproject.org/projects/torbrowser.html.en
2 - After a successful installation, run the browser and wait for initialization.
3 - Type in the tor-browser address bar: xlowfznrg4wf7dli.onion/2C222545E022812E
4 - Follow the instructions on the site.


!!! IMPORTANT INFORMATION:
Your Personal PAGES:
hxxp://t54ndnku456ngkwsudqer.wallymac.com/2C222545E022812E
hxxp://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/2C222545E022812E
hxxp://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/2C222545E022812E
Your Personal TOR-Browser page : xlowfznrg4wf7dli.onion/2C222545E022812E
Your personal ID

Screenshot of Mp3 ransomware text file ("_ReCoVeRy_[random_string].txt"):

Mp3 ransomware text file (_ReCoVeRy_[random_string].txt)

Screenshot of Mp3 ransomware's wallpaper ("_ReCoVeRy_[random_string].png"):

Mp3 ransomware wallpaper (_ReCoVeRy_[random_string].png)

Text presented in "_ReCoVeRy_[random_string].txt" and "_ReCoVeRy_[random_string].png":

What happened to your files ?
All of your files were protected by a strong encryption with RSA4096
More information about the encryption keys using RSA4096 can be found here: hxxp://en.wikipedia.org/wiki/RSA_(cryptosystem)

 

How did this happen ?
!!! Specially for your PC was generated personal RSA4096 Key , both public and private.
!!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet.
!!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server

 

What do I do ?
So , there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way
If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment

 

For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below:
1 - hxxp://t54ndnku456ngkwsudqer.wallymac.com/2C222545E022812E
2 - hxxp://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/2C222545E022812E
3 - hxxp://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/2C222545E022812E
If for some reasons the addresses are not available, follow these steps:
1 - Download and install tor-browser: hxxp://www.torproject.org/projects/torbrowser.html.en
2 -  After a successful installation, run the browser  
3 -  Type in the address bar: xlowfznrg4wf7dli.onion/2C222545E022812E
4 - Follow the instructions on the site

 

IMPORTANT INFORMATION
Your personal pages
hxxp://t54ndnku456ngkwsudqer.wallymac.com/2C222545E022812E
hxxp://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/2C222545E022812E
hxxp://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/2C222545E022812E
Your personal page Tor-Browser  xlowfznrg4wf7dli.ONION/2C222545E022812E

Screenshot of Mp3 ransomware process in Windows Task Manager ("Effectors Deeper Dresses"):

Mp3 ransomware process on Task Manager (Effectors Deeper Dresses - process name)

Mp3 ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

Frequently Asked Questions (FAQ)

How was my computer hacked and how did hackers encrypt my files?

To spread ransomware, cybercriminals employ various methods, such as sending deceptive emails with malicious links or attachments, distributing infected ads, utilizing infected USB drives, and initiating drive-by downloads. Also, they use cracked software, cracking tools vulnerabilities in outdated programs or operating systems, and similar channels.

How to open ".mp3" files (encrypted ones)?

Your files have been encrypted by ransomware, rendering them inaccessible. To regain access, you will need to decrypt them using the appropriate decryption key or decryption program.

Where should I look for free decryption tools for Mp3 ransomware?

In case of a ransomware attack you should check the No More Ransom project website (more information above).

I can pay you a lot of money, can you decrypt files for me?

Unfortunately, we do not offer decryption services for files encrypted by ransomware. Typically, these files cannot be decrypted without the intervention of the attackers or ransomware developers unless there are flaws/bugs in the ransomware. Therefore, any third party offering paid decryption services will likely attempt to scam you or act as a middleman.

Will Combo Cleaner help me remove Mp3 ransomware?

Combo Cleaner will scan your computer and remove any active ransomware infections. Users should be aware that while using antivirus software is the initial step in dealing with ransomware, security programs are unable to decrypt encrypted files.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Mp3 virus QR code
Scan this QR code to have an easy access removal guide of Mp3 virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.